DarkCrystal RAT aka DCRat – Active IOCs
May 30, 2025North Korean APT Kimsuky aka Black Banshee – Active IOCs
May 30, 2025DarkCrystal RAT aka DCRat – Active IOCs
May 30, 2025North Korean APT Kimsuky aka Black Banshee – Active IOCs
May 30, 2025Severity
High
Analysis Summary
Prometei is a sophisticated modular botnet malware that was first identified in 2016, with increased activity observed since 2020. Believed to be operated by a financially motivated Russian cybercriminal group, Prometei is not directly linked to a known APT group but exhibits advanced tactics often associated with state-sponsored campaigns.
Initially designed for stealthy Monero cryptocurrency mining, Prometei has evolved into a powerful tool capable of lateral movement, data theft, and establishing long-term persistence. It has been observed targeting countries across North and South America, Europe, and East Asia. The primary victims span critical infrastructure sectors, especially healthcare, manufacturing, financial services, and government organizations—entities where operational disruption can be particularly costly.
Prometei uses various tactics aligned with the MITRE ATT&CK framework, including exploitation of SMB vulnerabilities like EternalBlue (T1210), brute-force attacks to steal credentials (T1110), and leveraging remote services for lateral movement (T1021). It deploys multiple modules, including credential harvesters, SSH clients, and mining tools, allowing it to maintain persistence and operate silently within compromised environments.
The malware’s impact includes degraded system performance, increased resource consumption, and heightened risk of further infections. Beyond financial loss from cryptojacking, the presence of Prometei weakens organizational cybersecurity posture, leaving systems vulnerable to additional threats.
A recent campaign in early 2024 revealed Prometei exploiting Microsoft Exchange vulnerabilities and unsecured SMB services to infiltrate healthcare and education networks. This campaign underscored the malware’s adaptability and continued evolution in targeting techniques.
To reduce risk, organizations should prioritize regular patching and strong password policies. Additionally, endpoint protection and network monitoring tools can help detect and block Prometei’s activity early.
Impact
- Data Theft
- Lateral Movement
- Financial Loss
Indicators of Compromise
MD5
e8c0c70d340a469ca403782740a2a974
614bdcc7ea9bd0225e11debb3faf6854
461c4548fc8410b301219772e039faf8
SHA-256
84c9191d40465aa4783baeff2c031c20c3dfb352d51605af76b64d2c29928c33
4c264150fe70fd902580cd803984fb694e283f86710c12d8210a7c4bb7638a94
edf43a6b7328dc3944aa4b97447980ae2dd5cf5d31eac2944eb76a292d20db15
SHA1
94b6d59494d534fa350b1bcdd8967d9bd5109761
896d190dc0467bf20a7278315cc3392fe8551e51
6c39d7d9fd6a4e67a25bdbdddcf1a5ab901a7d1c
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Regularly apply security patches and updates, especially for known vulnerabilities like SMB and Microsoft Exchange.
- Disable SMBv1 protocol and restrict access to SMB services where not needed.
- Implement strong password policies to prevent brute-force attacks.
- Use multi-factor authentication (MFA) for all remote and administrative access.
- Monitor network traffic for unusual lateral movement or unauthorized remote service use.
- Segment networks to limit the spread of infections across critical systems.
- Deploy endpoint detection and response (EDR) solutions to detect malicious activity.
- Conduct regular security awareness training to reduce the risk of credential compromise.
- Monitor for cryptomining activity or abnormal resource usage on endpoints.
- Restrict the use of administrative privileges and enforce least-privilege access controls.